Skip to content

Releases: OpenZeppelin/openzeppelin-contracts

v5.0.2

29 Feb 17:14
dbb6104
Compare
Choose a tag to compare
  • Base64: Fix issue where dirty memory located just after the input buffer is affecting the result. (#4926)

v4.9.6

29 Feb 17:14
dc44c9f
Compare
Choose a tag to compare
  • Base64: Fix issue where dirty memory located just after the input buffer is affecting the result. (#4929)

v4.9.5

08 Dec 18:40
bd325d5
Compare
Choose a tag to compare
  • Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context. Patch duplicated Address.functionDelegateCall in v4.9.4 (removed).

v5.0.1

07 Dec 23:26
01ef448
Compare
Choose a tag to compare
  • ERC2771Context and Context: Introduce a _contextPrefixLength() getter, used to trim extra information appended to msg.data.
  • Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context.

v4.9.4

07 Dec 23:26
0d5f54e
Compare
Choose a tag to compare
  • ERC2771Context and Context: Introduce a _contextPrefixLength() getter, used to trim extra information appended to msg.data.
  • Multicall: Make aware of non-canonical context (i.e. msg.sender is not _msgSender()), allowing compatibility with ERC2771Context.

v5.0.0

05 Oct 18:00
932fddf
Compare
Choose a tag to compare

Additions Summary

The following contracts and libraries were added:

  • AccessManager: A consolidated system for managing access control in complex systems.
    • AccessManaged: A module for connecting a contract to an authority in charge of its access control.
    • GovernorTimelockAccess: An adapter for time-locking governance proposals using an AccessManager.
    • AuthorityUtils: A library of utilities for interacting with authority contracts.
  • GovernorStorage: A Governor module that stores proposal details in storage.
  • ERC2771Forwarder: An ERC2771 forwarder for meta transactions.
  • ERC1967Utils: A library with ERC1967 events, errors and getters.
  • Nonces: An abstraction for managing account nonces.
  • MessageHashUtils: A library for producing digests for ECDSA operations.
  • Time: A library with helpers for manipulating time-related objects.

Removals Summary

The following contracts, libraries, and functions were removed:

  • Address.isContract (because of its ambiguous nature and potential for misuse)
  • Checkpoints.History
  • Counters
  • ERC20Snapshot
  • ERC20VotesComp
  • ERC165Storage (in favor of inheritance based approach)
  • ERC777
  • ERC1820Implementer
  • GovernorVotesComp
  • GovernorProposalThreshold (deprecated since 4.4)
  • PaymentSplitter
  • PullPayment
  • SafeMath
  • SignedSafeMath
  • Timers
  • TokenTimelock (in favor of VestingWallet)
  • All escrow contracts (Escrow, ConditionalEscrow and RefundEscrow)
  • All cross-chain contracts, including AccessControlCrossChain and all the vendored bridge interfaces
  • All presets in favor of OpenZeppelin Contracts Wizard

These removals were implemented in the following PRs: #3637, #3880, #3945, #4258, #4276, #4289

Changes by category

General

  • Replaced revert strings and require statements with custom errors. (#4261)
  • Bumped minimum compiler version required to 0.8.20 (#4288)
  • Use of abi.encodeCall in place of abi.encodeWithSelector and abi.encodeWithSignature for improved type-checking of parameters (#4293)
  • Replaced some uses of abi.encodePacked with clearer alternatives (e.g. bytes.concat, string.concat). (#4504) (#4296)
  • Overrides are now used internally for a number of functions that were previously hardcoded to their default implementation in certain locations: ERC1155Supply.totalSupply, ERC721.ownerOf, ERC721.balanceOf and ERC721.totalSupply in ERC721Enumerable, ERC20.totalSupply in ERC20FlashMint, and ERC1967._getImplementation in ERC1967Proxy. (#4299)
  • Removed the override specifier from functions that only override a single interface function. (#4315)
  • Switched to using explicit Solidity import statements. Some previously available symbols may now have to be separately imported. (#4399)
  • Governor, Initializable, and UUPSUpgradeable: Use internal functions in modifiers to optimize bytecode size. (#4472)
  • Upgradeable contracts now use namespaced storage (EIP-7201). (#4534)
  • Upgradeable contracts no longer transpile interfaces and libraries. (#4628)

Access

  • Ownable: Added an initialOwner parameter to the constructor, making the ownership initialization explicit. (#4267)
  • Ownable: Prevent using address(0) as the initial owner. (#4531)
  • AccessControl: Added a boolean return value to the internal _grantRole and _revokeRole functions indicating whether the role was granted or revoked. (#4241)
  • access: Moved AccessControl extensions to a dedicated directory. (#4359)
  • AccessManager: Added a new contract for managing access control of complex systems in a consolidated location. (#4121)
  • AccessManager, AccessManaged, GovernorTimelockAccess: Ensure that calldata shorter than 4 bytes is not padded to 4 bytes. (#4624)
  • AccessManager: Use named return parameters in functions that return multiple values. (#4624)
  • AccessManager: Make schedule and execute more conservative when delay is 0. (#4644)

Finance

  • VestingWallet: Fixed revert during 1 second time window when duration is 0. (#4502)
  • VestingWallet: Use Ownable instead of an immutable beneficiary. (#4508)

Governance

  • Governor: Optimized use of storage for proposal data (#4268)
  • Governor: Added validation in ERC1155 and ERC721 receiver hooks to ensure Governor is the executor. (#4314)
  • Governor: Refactored internals to implement common queuing logic in the core module of the Governor. Added queue and _queueOperations functions that act at different levels. Modules that implement queuing via timelocks are expected to override _queueOperations to implement the timelock-specific logic. Added _executeOperations as the equivalent for execution. (#4360)
  • Governor: Added voter and nonce parameters in signed ballots, to avoid forging signatures for random addresses, prevent signature replay, and allow invalidating signatures. Add voter as a new parameter in the castVoteBySig and castVoteWithReasonAndParamsBySig functions. (#4378)
  • Governor: Added support for casting votes with ERC-1271 signatures by using a bytes memory signature instead of r, s and v arguments in the castVoteBySig and castVoteWithReasonAndParamsBySig functions. (#4418)
  • Governor: Added a mechanism to restrict the address of the proposer using a suffix in the description.
  • GovernorStorage: Added a new governor extension that stores the proposal details in storage, with an interface that operates on proposalId, as well as proposal enumerability. This replaces the old GovernorCompatibilityBravo module. (#4360)
  • GovernorTimelockAccess: Added a module to connect a governor with an instance of AccessManager, allowing the governor to make calls that are delay-restricted by the manager using the normal queue workflow. (#4523)
  • GovernorTimelockControl: Clean up timelock id on execution for gas refund. (#4118)
  • GovernorTimelockControl: Added the Governor instance address as part of the TimelockController operation salt to avoid operation id collisions between governors using the same TimelockController. (#4432)
  • TimelockController: Changed the role architecture to use DEFAULT_ADMIN_ROLE as the admin for all roles, instead of the bespoke TIMELOCK_ADMIN_ROLE that was used previously. This aligns with the general recommendation for AccessControl and makes the addition of new roles easier. Accordingly, the admin parameter and timelock will now be granted DEFAULT_ADMIN_ROLE instead of TIMELOCK_ADMIN_ROLE. (#3799)
  • TimelockController: Added a state getter that returns an OperationState enum. (#4358)
  • Votes: Use Trace208 for checkpoints. This enables EIP-6372 clock support for keys but reduces the max supported voting power to uint208. (#4539)

Metatx

  • ERC2771Forwarder: Added deadline for expiring transactions, batching, and more secure handling of msg.value. (#4346)
  • ERC2771Context: Return the forwarder address whenever the msg.data of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes), as...
Read more

v5.0.0-rc.2

02 Oct 20:12
a14d814
Compare
Choose a tag to compare
v5.0.0-rc.2 Pre-release
Pre-release
  • AccessManager: Make schedule and execute more conservative when delay is 0.

v5.0.0-rc.1

28 Sep 23:43
bc96591
Compare
Choose a tag to compare
v5.0.0-rc.1 Pre-release
Pre-release
  • Upgradeable Contracts: No longer transpile interfaces, libraries, and stateless contracts. (#4636)
  • AccessManager, AccessManaged, GovernorTimelockAccess: Ensure that calldata shorter than 4 bytes is not padded to 4 bytes. (#4624)
  • AccessManager: Use named return parameters in functions that return multiple values. (#4624)

v5.0.0-rc.0

19 Sep 15:19
b55b47d
Compare
Choose a tag to compare
v5.0.0-rc.0 Pre-release
Pre-release
  • ERC1155Receiver: Removed in favor of ERC1155Holder. (#4450)

  • TimelockController: Changed the role architecture to use DEFAULT_ADMIN_ROLE as the admin for all roles, instead of the bespoke TIMELOCK_ADMIN_ROLE that was used previously. This aligns with the general recommendation for AccessControl and makes the addition of new roles easier. Accordingly, the admin parameter and timelock will now be granted DEFAULT_ADMIN_ROLE instead of TIMELOCK_ADMIN_ROLE. (#3799)

  • Use abi.encodeCall in place of abi.encodeWithSelector and abi.encodeWithSignature for improved type-checking of parameters (#4293)

  • ERC2771Forwarder: Added deadline for expiring transactions, batching, and more secure handling of msg.value. (#4346)

  • Governor: Refactored internals to implement common queuing logic in the core module of the Governor. Added queue and _queueOperations functions that act at different levels. Modules that implement queuing via timelocks are expected to override _queueOperations to implement the timelock-specific logic. Added _executeOperations as the equivalent for execution. (#4360)

  • ERC20, ERC721, ERC1155: Deleted _beforeTokenTransfer and _afterTokenTransfer hooks, added a new internal _update function for customizations, and refactored all extensions using those hooks to use _update instead. (#3838, #3876, #4377)

  • ERC1155Supply: add a totalSupply() function that returns the total amount of token circulating, this change will restrict the total tokens minted across all ids to 2**256-1 . (#3962)

  • Ownable: Add an initialOwner parameter to the constructor, making the ownership initialization explicit. (#4267)

  • ERC721: _approve no longer allows approving the owner of the tokenId. _setApprovalForAll no longer allows setting address(0) as an operator. (#4377)

  • ERC721URIStorage: Allow setting the token URI prior to minting. (#4559)

  • UUPSUpgradeable, TransparentUpgradeableProxy and ProxyAdmin: Removed upgradeTo and upgrade functions, and made upgradeToAndCall and upgradeAndCall ignore the data argument if it is empty. It is no longer possible to invoke the receive function (or send value with empty data) along with an upgrade. (#4382)

  • ERC721URIStorage, ERC721Royalty: Stop resetting token-specific URI and royalties when burning. (#4561)

  • Address: Removed the ability to customize error messages. A common custom error is always used if the underlying revert reason cannot be bubbled up. (#4502)

  • Checkpoints: library moved from utils to utils/structs (#4275)

  • SafeERC20: Removed safePermit in favor of documentation-only permit recommendations. (#4582)

  • Governor: Optimized use of storage for proposal data (#4268)

  • ERC1967Utils: Refactor the ERC1967Upgrade abstract contract as a library. (#4325)

  • TransparentUpgradeableProxy: Admin is now stored in an immutable variable (set during construction) to avoid unnecessary storage reads on every proxy call. This removed the ability to ever change the admin. Transfer of the upgrade capability is exclusively handled through the ownership of the ProxyAdmin. (#4354)

  • VestingWallet: Use Ownable instead of an immutable beneficiary. (#4508)

  • ERC20: Remove Approval event previously emitted in transferFrom to indicate that part of the allowance was consumed. With this change, allowances are no longer reconstructible from events. See the code for guidelines on how to re-enable this event if needed. (#4370)

  • Move the logic to validate ERC-1822 during an upgrade from ERC1967Utils to UUPSUpgradeable. (#4356)

  • MessageHashUtils: Add a new library for creating message digest to be used along with signing or recovery such as ECDSA or ERC-1271. These functions are moved from the ECDSA library. (#4430)

  • Replace revert strings and require statements with custom errors. (#4261)

  • Nonces: Added a new contract to keep track of user nonces. Used for signatures in ERC20Permit, ERC20Votes, and ERC721Votes. (#3816)

  • Switched to using explicit Solidity import statements. Some previously available symbols may now have to be separately imported. (#4399)

  • Governor: Add support for casting votes with ERC-1271 signatures by using a bytes memory signature instead of r, s and v arguments in the castVoteBySig and castVoteWithReasonAndParamsBySig functions. (#4418)

  • ERC721: Renamed _requireMinted to _requireOwned and added a return value with the current owner. Implemented ownerOf in terms of _requireOwned. (#4566)

  • GovernorTimelockControl: Add the Governor instance address as part of the TimelockController operation salt to avoid operation id collisions between governors using the same TimelockController.

  • Overrides are now used internally for a number of functions that were previously hardcoded to their default implementation in certain locations: ERC1155Supply.totalSupply, ERC721.ownerOf, ERC721.balanceOf and ERC721.totalSupply in ERC721Enumerable, ERC20.totalSupply in ERC20FlashMint, and ERC1967._getImplementation in ERC1967Proxy. (#4299)

  • ProxyAdmin: Removed getProxyAdmin and getProxyImplementation getters. (#3820)

  • Bump minimum compiler version required to 0.8.20 (#4288)

  • ERC20Votes: Changed internal vote accounting to reusable Votes module previously used by ERC721Votes. Removed implicit ERC20Permit inheritance. Note that the DOMAIN_SEPARATOR getter was previously guaranteed to be available for ERC20Votes contracts, but is no longer available unless ERC20Permit is explicitly used; ERC-5267 support is included in ERC20Votes with EIP712 and is recommended as an alternative. (#3816)

  • ERC20: Remove the non-standard increaseAllowance and decreaseAllowance functions. (#4585)

  • Governor: Add voter and nonce parameters in signed ballots, to avoid forging signatures for random addresses, prevent signature replay, and allow invalidating signatures. Add voter as a new parameter in the castVoteBySig and castVoteWithReasonAndParamsBySig functions. (#4378)

  • TransparentUpgradeableProxy: Removed admin and implementation getters, which were only callable by the proxy owner and thus not very useful. (#3820)

  • ERC1155: Remove check for address zero in balanceOf. (#4263)

  • ReentrancyGuard, Pausable: Moved to utils directory. (#4551)

  • access: Move AccessControl extensions to a dedicated directory. (#4359)

  • DoubleEndedQueue: refactor internal structure to use uint128 instead of int128. This has no effect on the library interface. (#4150)

  • Strings: Rename toString(int256) to toStringSigned(int256). (#4330)

  • BeaconProxy: Reject value in initialization unless a payable function is explicitly invoked. (#4382)

  • Initializable: Use the namespaced storage pattern to avoid putting critical variables in slot 0. Allow reinitializer versions greater than 256. (#4460)

  • GovernorTimelockAccess: Added a module to connect a governor with an...

Read more

v4.9.3

28 Jul 21:21
fd81a96
Compare
Choose a tag to compare

Note
This release contains a fix for GHSA-g4vp-m682-qqmp.

  • ERC2771Context: Return the forwarder address whenever the msg.data of a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes), as specified by ERC-2771. (#4481)
  • ERC2771Context: Prevent revert in _msgData() when a call originating from a trusted forwarder is not long enough to contain the request signer address (i.e. msg.data.length is less than 20 bytes). Return the full calldata in that case. (#4484)